Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Martin Duke's IESG review #107

Open
thomas-fossati opened this issue Apr 20, 2021 · 1 comment
Open

Martin Duke's IESG review #107

thomas-fossati opened this issue Apr 20, 2021 · 1 comment

Comments

@thomas-fossati
Copy link
Collaborator

https://mailarchive.ietf.org/arch/msg/tls/0hyoFBsJ_21mv2hUEPPQhmGOMes/

----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Thanks for this document.

Section 9.3.3 of quic-transport, which deals with basically the same security
model, also requires the receiving endpoint to probe the original address, not
just the new one, to address a somewhat more difficult attack. It would be good
to at least RECOMMEND this behavior for DTLS applications, and/or
(repeat/informatively reference) the logic there.
@kaduk
Copy link
Contributor

kaduk commented Jun 8, 2021

I opened tlswg/dtls-rrc#3 to (also?) track this.
I'm mostly okay with dtls-connection-id listing a necessary-but-not-necessarily-sufficient list of requirements for migration, and leaving the discussion of both how and what to probe to dtls-rrc.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants